• caglararli@hotmail.com
  • 05386281520

SNMP Enumeration

Çağlar Arlı      -    7 Views

SNMP Enumeration

I'm scanning a machine that has the UDP port 161 open and I'm not able to run snmpwalk against it as I'm returned with the error:

Timeout: No Response from <IP>

I tried to run the onesixtyone tool to bruteforce the community string with different wordlists, but with no success.

Is there something else that could be done in that scenario? Is there a way to guess the community string in another way in order to be able to use it along with snmpwalk?